US20150195381A1 - Method and apparatus of identifying proxy ip address - Google Patents

Method and apparatus of identifying proxy ip address Download PDF

Info

Publication number
US20150195381A1
US20150195381A1 US14/591,350 US201514591350A US2015195381A1 US 20150195381 A1 US20150195381 A1 US 20150195381A1 US 201514591350 A US201514591350 A US 201514591350A US 2015195381 A1 US2015195381 A1 US 2015195381A1
Authority
US
United States
Prior art keywords
address
network delay
time
determining
packet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/591,350
Other languages
English (en)
Inventor
Mian Huang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alibaba Group Holding Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Assigned to ALIBABA GROUP HOLDING LIMITED reassignment ALIBABA GROUP HOLDING LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HUANG, Mian
Publication of US20150195381A1 publication Critical patent/US20150195381A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0852Delays
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/16Threshold monitoring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/28Flow control; Congestion control in relation to timing considerations
    • H04L47/286Time to live
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • H04L67/16
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0852Delays
    • H04L43/0864Round trip delays
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/10Active monitoring, e.g. heartbeat, ping or trace-route
US14/591,350 2014-01-08 2015-01-07 Method and apparatus of identifying proxy ip address Abandoned US20150195381A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410008844.0A CN104767837B (zh) 2014-01-08 2014-01-08 一种识别代理ip地址的方法及装置
CN201410008844.0 2014-01-08

Publications (1)

Publication Number Publication Date
US20150195381A1 true US20150195381A1 (en) 2015-07-09

Family

ID=53496126

Family Applications (1)

Application Number Title Priority Date Filing Date
US14/591,350 Abandoned US20150195381A1 (en) 2014-01-08 2015-01-07 Method and apparatus of identifying proxy ip address

Country Status (8)

Country Link
US (1) US20150195381A1 (fr)
EP (1) EP3092749B1 (fr)
JP (1) JP6517819B2 (fr)
KR (1) KR102047585B1 (fr)
CN (1) CN104767837B (fr)
HK (1) HK1207764A1 (fr)
TW (1) TWI648969B (fr)
WO (1) WO2015105842A1 (fr)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170034037A1 (en) * 2015-07-29 2017-02-02 International Business Machines Corporation Detecting proxy-based communications
CN112491791A (zh) * 2020-10-20 2021-03-12 广州数智网络科技有限公司 快速识别http代理ip地址的方法、装置及电子设备
CN112825201A (zh) * 2019-11-20 2021-05-21 苏州博瑞尔特信息科技有限公司 一种针对网络考勤的处理方法
US11071079B2 (en) * 2015-05-21 2021-07-20 Andrew Wireless Systems Gmbh Synchronizing multiple-input/multiple-output signals in distributed antenna systems
US11271956B2 (en) * 2017-03-31 2022-03-08 Level 3 Communications, Llc Creating aggregate network flow time series in network anomaly detection systems
CN115244910A (zh) * 2021-02-01 2022-10-25 北京小米移动软件有限公司 网络路径确定方法、装置、通信设备及存储介质

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9800762B2 (en) * 2015-03-03 2017-10-24 Ricoh Company, Ltd. Non-transitory computer-readable information recording medium, information processing apparatus, and communications system
CN105335511A (zh) * 2015-10-30 2016-02-17 百度在线网络技术(北京)有限公司 网页的访问方法及装置
CN106789858B (zh) * 2015-11-25 2019-12-20 广州市动景计算机科技有限公司 一种访问控制方法和装置以及服务器
CN110022334B (zh) * 2018-01-09 2022-01-11 香港理工大学深圳研究院 一种代理服务器的检测方法、检测装置及终端设备
CN110198248B (zh) * 2018-02-26 2022-04-26 北京京东尚科信息技术有限公司 检测ip地址的方法和装置
CN108566380B (zh) * 2018-03-15 2020-08-28 国家计算机网络与信息安全管理中心四川分中心 一种代理上网行为识别与检测方法
CN108833424B (zh) * 2018-06-25 2020-11-03 哈尔滨工业大学 一种获取域名所有资源记录的系统
CN111181798B (zh) * 2019-08-28 2022-07-22 腾讯科技(深圳)有限公司 网络时延测量方法、装置、电子设备及存储介质
CN110839017B (zh) * 2019-10-21 2022-02-08 腾讯科技(深圳)有限公司 代理ip地址识别方法、装置、电子设备及存储介质
CN111953810B (zh) * 2020-08-03 2023-05-19 腾讯科技(深圳)有限公司 识别代理互联网协议地址的方法、装置及存储介质

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060203808A1 (en) * 1999-06-30 2006-09-14 Kui Zhang Method and apparatus for measuring latency of a computer network
US20090144408A1 (en) * 2004-01-09 2009-06-04 Saar Wilf Detecting relayed communications

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6684250B2 (en) * 2000-04-03 2004-01-27 Quova, Inc. Method and apparatus for estimating a geographic location of a networked entity
US7305461B2 (en) * 2000-12-15 2007-12-04 International Business Machines Corporation Method and system for network management with backup status gathering
US7937470B2 (en) * 2000-12-21 2011-05-03 Oracle International Corp. Methods of determining communications protocol latency
US20060098586A1 (en) * 2001-03-09 2006-05-11 Farrell Craig A Method and apparatus for application route discovery
US7012900B1 (en) * 2001-08-22 2006-03-14 Packeteer, Inc. Method for measuring network delay using gap time
US7257630B2 (en) * 2002-01-15 2007-08-14 Mcafee, Inc. System and method for network vulnerability detection and reporting
US7979694B2 (en) * 2003-03-03 2011-07-12 Cisco Technology, Inc. Using TCP to authenticate IP source addresses
US8122082B2 (en) * 2005-03-24 2012-02-21 Emc Corporation System and method for detecting a proxy between a client and a server
US20070192845A1 (en) * 2006-02-07 2007-08-16 Xoom Corporation System and method for passively detecting a proxy

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060203808A1 (en) * 1999-06-30 2006-09-14 Kui Zhang Method and apparatus for measuring latency of a computer network
US20090144408A1 (en) * 2004-01-09 2009-06-04 Saar Wilf Detecting relayed communications

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11071079B2 (en) * 2015-05-21 2021-07-20 Andrew Wireless Systems Gmbh Synchronizing multiple-input/multiple-output signals in distributed antenna systems
US11825433B2 (en) 2015-05-21 2023-11-21 Andrew Wireless Systems Gmbh Synchronizing multiple-input/multiple-output signals in distributed antenna systems
US9985865B2 (en) * 2015-07-29 2018-05-29 International Business Machines Corporation Detecting proxy-based communications
US20170034037A1 (en) * 2015-07-29 2017-02-02 International Business Machines Corporation Detecting proxy-based communications
US9954759B2 (en) * 2015-07-29 2018-04-24 International Business Machines Corporation Detecting proxy-based communications
US20170034029A1 (en) * 2015-07-29 2017-02-02 International Business Machines Corporation Detecting proxy-based communications
US11271956B2 (en) * 2017-03-31 2022-03-08 Level 3 Communications, Llc Creating aggregate network flow time series in network anomaly detection systems
US20220191228A1 (en) * 2017-03-31 2022-06-16 Level 3 Communications, Llc Creating aggregate network flow time series in network anomaly detection systems
US11606381B2 (en) * 2017-03-31 2023-03-14 Level 3 Communications, Llc Creating aggregate network flow time series in network anomaly detection systems
US20230127578A1 (en) * 2017-03-31 2023-04-27 Level 3 Communications, Llc Creating aggregate network flow time series in network anomaly detection systems
US11757913B2 (en) * 2017-03-31 2023-09-12 Level 3 Communications, Llc Creating aggregate network flow time series in network anomaly detection systems
CN112825201A (zh) * 2019-11-20 2021-05-21 苏州博瑞尔特信息科技有限公司 一种针对网络考勤的处理方法
CN112491791A (zh) * 2020-10-20 2021-03-12 广州数智网络科技有限公司 快速识别http代理ip地址的方法、装置及电子设备
CN115244910A (zh) * 2021-02-01 2022-10-25 北京小米移动软件有限公司 网络路径确定方法、装置、通信设备及存储介质

Also Published As

Publication number Publication date
EP3092749A4 (fr) 2017-08-16
JP2017502605A (ja) 2017-01-19
CN104767837A (zh) 2015-07-08
CN104767837B (zh) 2018-08-24
JP6517819B2 (ja) 2019-05-22
KR20160106062A (ko) 2016-09-09
HK1207764A1 (en) 2016-02-05
TWI648969B (zh) 2019-01-21
TW201528732A (zh) 2015-07-16
KR102047585B1 (ko) 2019-11-21
WO2015105842A1 (fr) 2015-07-16
EP3092749B1 (fr) 2019-07-10
EP3092749A1 (fr) 2016-11-16

Similar Documents

Publication Publication Date Title
US20150195381A1 (en) Method and apparatus of identifying proxy ip address
US9325732B1 (en) Computer security threat sharing
US9781134B2 (en) Method and apparatus of identifying user risk
CN106936791B (zh) 拦截恶意网址访问的方法和装置
US20130312054A1 (en) Transport Layer Security Traffic Control Using Service Name Identification
US10498618B2 (en) Attributing network address translation device processed traffic to individual hosts
US20140298466A1 (en) Data Detecting Method and Apparatus for Firewall
CN110266678B (zh) 安全攻击检测方法、装置、计算机设备及存储介质
CN105634660B (zh) 数据包检测方法及系统
WO2017041660A1 (fr) Procédé, système et dispositif de gestion à distance de routeur
US8347353B1 (en) Addressing security in asymmetrical networks
US10764307B2 (en) Extracted data classification to determine if a DNS packet is malicious
US11178163B2 (en) Location spoofing detection using round-trip times
US9509777B2 (en) Connection method and management server
CN107623916B (zh) 一种进行WiFi网络安全监控的方法与设备
CN110995763B (zh) 一种数据处理方法、装置、电子设备和计算机存储介质
CN105812324A (zh) Idc信息安全管理的方法、装置及系统
CN113098727A (zh) 一种数据包检测处理方法与设备
KR101826728B1 (ko) 로그 관리 방법, 시스템 및 컴퓨터 판독 가능한 기록 매체
US9455911B1 (en) In-band centralized control with connection-oriented control protocols
CN114697380B (zh) 访问请求的重定向方法、系统、装置以及存储介质
US9426262B2 (en) Transport control protocol sequence number recovery in stateful devices
Andrews Evaluating the Proliferation and Pervasiveness of Leaking Sensitive Data in the Secure Shell Protocol and in Internet Protocol Camera Frameworks
CN117354182A (zh) 业务识别方法、系统、装置、存储介质及程序产品
CN113709271A (zh) 一种域名解析的方法及装置

Legal Events

Date Code Title Description
AS Assignment

Owner name: ALIBABA GROUP HOLDING LIMITED, CAYMAN ISLANDS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:HUANG, MIAN;REEL/FRAME:035844/0740

Effective date: 20140106

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION